JP2017027594A - ユーザ認証用生体認証センサ装置及びユーザ認証方法 - Google Patents

ユーザ認証用生体認証センサ装置及びユーザ認証方法 Download PDF

Info

Publication number
JP2017027594A
JP2017027594A JP2016136865A JP2016136865A JP2017027594A JP 2017027594 A JP2017027594 A JP 2017027594A JP 2016136865 A JP2016136865 A JP 2016136865A JP 2016136865 A JP2016136865 A JP 2016136865A JP 2017027594 A JP2017027594 A JP 2017027594A
Authority
JP
Japan
Prior art keywords
stop
image
user
wrist
camera
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
JP2016136865A
Other languages
English (en)
Japanese (ja)
Other versions
JP2017027594A5 (zh
Inventor
ジョセフ・ライス
Rice Joseph
マティアス・ヴァノーニ
Vanoni Matthias
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Biowatch SA
Original Assignee
Biowatch SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Biowatch SA filed Critical Biowatch SA
Publication of JP2017027594A publication Critical patent/JP2017027594A/ja
Publication of JP2017027594A5 publication Critical patent/JP2017027594A5/ja
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/011Arrangements for interaction with the human body, e.g. for user immersion in virtual reality
    • G06F3/014Hand-worn input/output arrangements, e.g. data gloves
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/163Wearable computers, e.g. on a belt
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T11/002D [Two Dimensional] image generation
    • G06T11/60Editing figures and text; Combining figures or text
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T7/00Image analysis
    • G06T7/0002Inspection of images, e.g. flaw detection
    • G06T7/0012Biomedical image inspection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T7/00Image analysis
    • G06T7/70Determining position or orientation of objects or cameras
    • G06T7/73Determining position or orientation of objects or cameras using feature-based methods
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/10Image acquisition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/107Static hand or arm
    • G06V40/11Hand-related biometrics; Hand pose recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/40Spoof detection, e.g. liveness detection
    • G06V40/45Detection of the body part being alive
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/60Static or dynamic means for assisting the user to position a body part for biometric acquisition
    • G06V40/67Static or dynamic means for assisting the user to position a body part for biometric acquisition by interactive indications to the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/20Cameras or camera modules comprising electronic image sensors; Control thereof for generating image signals from infrared radiation only
    • H04N23/21Cameras or camera modules comprising electronic image sensors; Control thereof for generating image signals from infrared radiation only from near infrared [NIR] radiation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/50Constructional details
    • H04N23/51Housings
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/56Cameras or camera modules comprising electronic image sensors; Control thereof provided with illuminating means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/60Control of cameras or camera modules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/70Circuitry for compensating brightness variation in the scene
    • H04N23/74Circuitry for compensating brightness variation in the scene by influencing the scene brightness using illuminating means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/95Computational photography systems, e.g. light-field imaging systems
    • H04N23/951Computational photography systems, e.g. light-field imaging systems by using two or more images to influence resolution, frame rate or aspect ratio
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/30Transforming light or analogous information into electric information
    • H04N5/33Transforming infrared radiation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/065Continuous authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/33Security of mobile devices; Security of mobile applications using wearable devices, e.g. using a smartwatch or smart-glasses
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2203/00Indexing scheme relating to G06F3/00 - G06F3/048
    • G06F2203/01Indexing scheme relating to G06F3/01
    • G06F2203/011Emotion or mood input determined on the basis of sensed human body parameters such as pulse, heart rate or beat, temperature of skin, facial expressions, iris, voice pitch, brain activity patterns
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2139Recurrent verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2207/00Indexing scheme for image analysis or image enhancement
    • G06T2207/10Image acquisition modality
    • G06T2207/10004Still image; Photographic image
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2207/00Indexing scheme for image analysis or image enhancement
    • G06T2207/20Special algorithmic details
    • G06T2207/20212Image combination
    • G06T2207/20221Image fusion; Image merging
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2207/00Indexing scheme for image analysis or image enhancement
    • G06T2207/30Subject of image; Context of image processing
    • G06T2207/30004Biomedical image processing
    • G06T2207/30101Blood vessel; Artery; Vein; Vascular
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/14Vascular patterns

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Human Computer Interaction (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Software Systems (AREA)
  • Biomedical Technology (AREA)
  • Toxicology (AREA)
  • Radiology & Medical Imaging (AREA)
  • Quality & Reliability (AREA)
  • Nuclear Medicine, Radiotherapy & Molecular Imaging (AREA)
  • Medical Informatics (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Image Input (AREA)
  • Measuring And Recording Apparatus For Diagnosis (AREA)
JP2016136865A 2015-07-15 2016-07-11 ユーザ認証用生体認証センサ装置及びユーザ認証方法 Pending JP2017027594A (ja)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CH10262015 2015-07-15
CH01026/15 2015-07-15

Publications (2)

Publication Number Publication Date
JP2017027594A true JP2017027594A (ja) 2017-02-02
JP2017027594A5 JP2017027594A5 (zh) 2019-08-22

Family

ID=56119295

Family Applications (2)

Application Number Title Priority Date Filing Date
JP2016136865A Pending JP2017027594A (ja) 2015-07-15 2016-07-11 ユーザ認証用生体認証センサ装置及びユーザ認証方法
JP2017004845A Pending JP2017205481A (ja) 2015-07-15 2017-01-16 ユーザを認証するための方法、機器及びコンピュータプログラム

Family Applications After (1)

Application Number Title Priority Date Filing Date
JP2017004845A Pending JP2017205481A (ja) 2015-07-15 2017-01-16 ユーザを認証するための方法、機器及びコンピュータプログラム

Country Status (4)

Country Link
US (2) US10146921B2 (zh)
EP (2) EP3118762B1 (zh)
JP (2) JP2017027594A (zh)
CN (1) CN107402627A (zh)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2017045346A (ja) * 2015-08-28 2017-03-02 株式会社日立製作所 生体認証装置および方法
WO2017119383A1 (ja) * 2016-01-04 2017-07-13 オムロンヘルスケア株式会社 生体情報測定装置
JP2017121461A (ja) * 2016-01-04 2017-07-13 オムロンヘルスケア株式会社 生体情報測定装置
WO2019097779A1 (ja) * 2017-11-20 2019-05-23 ソニー株式会社 バンド装置、腕時計およびエンドピース
KR20210072716A (ko) * 2019-12-06 2021-06-17 띠쏘 에스.에이 시계에 보안 액세스하기 위한 방법
JP2021093147A (ja) * 2019-12-06 2021-06-17 チソット・エス アー 携行型時計をリモートサーバーにセキュアに接続する方法
JP2021092556A (ja) * 2019-12-06 2021-06-17 チソット・エス アー 携行型時計の機能の使用を管理する方法
JP2023505170A (ja) * 2019-12-06 2023-02-08 チソット・エス アー 機密データへの生体認証アクセスを制御するシステムを備える腕時計
JP2023505463A (ja) * 2019-12-06 2023-02-09 チソット・エス アー 腕時計内のデータ使用を管理する方法

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4071581A1 (en) * 2013-11-29 2022-10-12 Motiv Inc. Wearable computing device
US9817959B2 (en) 2014-06-27 2017-11-14 Intel Corporation Wearable electronic devices
KR102614305B1 (ko) * 2016-03-15 2023-12-18 소니그룹주식회사 전자 기기, 인증 방법 및 프로그램
US10540489B2 (en) * 2017-07-19 2020-01-21 Sony Corporation Authentication using multiple images of user from different angles
RU2678494C1 (ru) 2017-08-24 2019-01-29 Самсунг Электроникс Ко., Лтд. Устройство и способ для биометрической идентификации пользователя с использованием рч (радиочастотного) радара
EP3701408A1 (en) 2017-10-24 2020-09-02 Orcam Technologies Ltd. Wearable camera systems and methods for authenticating identity
US11048785B2 (en) 2018-02-14 2021-06-29 Samsung Electronics Co., Ltd Method and apparatus of performing authentication
US10782651B2 (en) * 2018-06-03 2020-09-22 Apple Inc. Image capture to provide advanced features for configuration of a wearable device
CN109953435B (zh) * 2019-03-29 2022-04-22 努比亚技术有限公司 自动调节表带松紧的方法、可穿戴设备及存储介质
CN113296608A (zh) * 2021-05-28 2021-08-24 深圳中科健安科技有限公司 一种渐进式智能督查方法及系统
FR3123785A1 (fr) * 2021-06-14 2022-12-16 Ucare Fermoir connecté et autonome, intégrant des moyens de surveillance physiologique, pour bracelet et montre équipée d’un tel fermoir
CN113343200A (zh) * 2021-07-12 2021-09-03 武汉华星光电技术有限公司 一种电子设备解锁系统及电子设备

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002312324A (ja) * 2001-04-13 2002-10-25 Sony Corp リストバンド型認証デバイス、認証システム、情報出力デバイス
JP2005538430A (ja) * 2001-12-05 2005-12-15 ヒューレット・パッカード・カンパニー 認証されたユーザが汎用装置をその使用開始後に着用し続けるか否かに基づく汎用装置のセキュアな動作
JP2006048667A (ja) * 2004-07-08 2006-02-16 Universal Robot Kk 個人認証装置、これを用いたロボット制御装置、認証方法、及びこれを用いたロボット制御方法
JP2006119811A (ja) * 2004-10-20 2006-05-11 Seiko Epson Corp Icカード
JP2007313295A (ja) * 2006-04-27 2007-12-06 Seiko Epson Corp 生体情報取得装置、生体情報取得方法及び生体認証装置
JP2013000158A (ja) * 2011-06-13 2013-01-07 Seiko Epson Corp 生体センサーおよび生体情報検出装置
JP2013000157A (ja) * 2011-06-13 2013-01-07 Seiko Epson Corp 生体センサーおよび生体情報検出装置
US20150135310A1 (en) * 2013-10-04 2015-05-14 Salutron, Inc. Persistent authentication using sensors of a user-wearable device

Family Cites Families (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4699149A (en) 1984-03-20 1987-10-13 Joseph Rice Apparatus for the identification of individuals
DE10001929A1 (de) * 2000-01-19 2001-08-09 Skidata Ag Berechtigungskontrolleinrichtung
JP4039039B2 (ja) 2001-11-08 2008-01-30 ソニー株式会社 個人認証装置
CN1662931A (zh) 2002-05-09 2005-08-31 索尼株式会社 活组织模式检测方法、活组织模式检测设备、生物统计学认证方法和生物统计学认证设备
US20110163163A1 (en) * 2004-06-01 2011-07-07 Lumidigm, Inc. Multispectral barcode imaging
WO2007001025A1 (ja) * 2005-06-29 2007-01-04 Kyocera Corporation 生体認証装置
JP4900578B2 (ja) * 2006-09-25 2012-03-21 セイコーインスツル株式会社 認証装置、及び認証方法
JP5010368B2 (ja) * 2007-06-29 2012-08-29 シスメックス株式会社 非侵襲血液成分測定方法及び非侵襲血液成分測定装置
ES2345598B8 (es) * 2009-03-24 2013-02-12 Hanscan Ip B.V. Escaner biometrico tridimensional
US8922342B1 (en) * 2010-02-15 2014-12-30 Noblis, Inc. Systems, apparatus, and methods for continuous authentication
US8869263B2 (en) * 2010-02-26 2014-10-21 Blackberry Limited Wireless communications system providing mobile device authentication bypass based upon user-wearable security device and related methods
US20130314303A1 (en) * 2010-02-28 2013-11-28 Osterhout Group, Inc. Ar glasses with user action control of and between internal and external applications with feedback
JP5751019B2 (ja) * 2011-05-30 2015-07-22 富士通株式会社 生体情報処理装置、生体情報処理方法、および生体情報処理プログラム
US20130089240A1 (en) * 2011-10-07 2013-04-11 Aoptix Technologies, Inc. Handheld iris imager
EP2630887A1 (fr) * 2012-02-23 2013-08-28 CK Montres & Bijoux Co., S.A. Montre-bracelet munie d'un fermoir
US9600709B2 (en) * 2012-03-28 2017-03-21 Synaptics Incorporated Methods and systems for enrolling biometric data
US8812863B2 (en) * 2012-06-18 2014-08-19 Willis D. Stinson, III Personal biometric system and method for wireless device control
GB2505239A (en) * 2012-08-24 2014-02-26 Vodafone Ip Licensing Ltd A method of authenticating a user using different illumination conditions
US10140537B2 (en) * 2012-10-26 2018-11-27 Daon Holdings Limited Methods and systems for capturing biometric data
US20140118520A1 (en) * 2012-10-29 2014-05-01 Motorola Mobility Llc Seamless authorized access to an electronic device
JP6155448B2 (ja) * 2012-11-01 2017-07-05 アイカム エルエルシー 3d撮像し、マッピングし、ネットワーク化しおよびインタフェースするための無線手首コンピューティングおよびコントロールするデバイスおよび方法
US20140196131A1 (en) 2013-01-07 2014-07-10 Salutron, Inc. User authentication based on a wrist vein pattern
US9231765B2 (en) * 2013-06-18 2016-01-05 Arm Ip Limited Trusted device
EP3025270A1 (en) * 2013-07-25 2016-06-01 Nymi inc. Preauthorized wearable biometric device, system and method for use thereof
GB2517417B (en) * 2013-08-19 2017-10-11 Arm Ip Ltd Wrist-worn device clasp
US9936916B2 (en) * 2013-10-09 2018-04-10 Nedim T. SAHIN Systems, environment and methods for identification and analysis of recurring transitory physiological states and events using a portable data collection device
US9305225B2 (en) * 2013-10-14 2016-04-05 Daon Holdings Limited Methods and systems for determining user liveness
JP6063859B2 (ja) * 2013-12-24 2017-01-18 株式会社日立製作所 携帯鍵装置及び装置制御方法
WO2015099725A1 (en) * 2013-12-26 2015-07-02 Intel Corporation Secure transactions using a personal device
US20150186628A1 (en) * 2013-12-27 2015-07-02 Isabel F. Bush Authentication with an electronic device
CN104898406B (zh) * 2014-03-07 2017-11-07 联想(北京)有限公司 电子设备和采集控制方法
US9491171B2 (en) * 2014-04-16 2016-11-08 iAccess Technologies Inc. System and method for vascular mapping authentication
KR20150139183A (ko) * 2014-06-03 2015-12-11 전병진 정맥인식이 가능한 손목용 웨어러블 장치
US20150347833A1 (en) * 2014-06-03 2015-12-03 Mark Ries Robinson Noncontact Biometrics with Small Footprint
KR101562591B1 (ko) * 2014-06-03 2015-10-23 엘지전자 주식회사 이동 단말기 및 이를 이용한 차량의 사고 발생 처리 방법
US9817959B2 (en) * 2014-06-27 2017-11-14 Intel Corporation Wearable electronic devices
US10463141B2 (en) * 2014-07-01 2019-11-05 Heloisa Fitzgerald Jewelry Wearable modular electronic device, such as to hold a selectable and/or replaceable biometric sensor in close proximity to and/or in physical contact with a wearer and/or to hold a battery
KR102216126B1 (ko) * 2014-07-31 2021-02-16 삼성전자주식회사 정맥 인증을 이용하여 동작하는 웨어러블 디바이스 및 웨어러블 디바이스의 동작 방법
KR102302844B1 (ko) * 2014-10-23 2021-09-16 삼성전자주식회사 정맥 패턴을 이용한 사용자 인증 방법 및 장치
SE1451336A1 (en) * 2014-11-07 2016-05-08 Fingerprint Cards Ab Enrolling templates for biometric authentication
US9661499B2 (en) * 2014-12-05 2017-05-23 Sony Corporation Access control authentication based on impedance measurements
KR102318887B1 (ko) * 2015-03-06 2021-10-29 삼성전자주식회사 웨어러블 전자 장치 및 그 제어 방법
US10055661B2 (en) * 2015-03-24 2018-08-21 Intel Corporation Skin texture-based authentication
EP3073414B1 (en) * 2015-03-27 2019-07-24 Biowatch SA A biometric sensor for detection of wrist blood vessels in a wrist strap
JP6535548B2 (ja) * 2015-08-28 2019-06-26 株式会社日立製作所 生体認証装置および方法
JP6560989B2 (ja) * 2016-01-19 2019-08-14 株式会社日立製作所 生体認証装置およびその制御方法

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002312324A (ja) * 2001-04-13 2002-10-25 Sony Corp リストバンド型認証デバイス、認証システム、情報出力デバイス
JP2005538430A (ja) * 2001-12-05 2005-12-15 ヒューレット・パッカード・カンパニー 認証されたユーザが汎用装置をその使用開始後に着用し続けるか否かに基づく汎用装置のセキュアな動作
JP2006048667A (ja) * 2004-07-08 2006-02-16 Universal Robot Kk 個人認証装置、これを用いたロボット制御装置、認証方法、及びこれを用いたロボット制御方法
JP2006119811A (ja) * 2004-10-20 2006-05-11 Seiko Epson Corp Icカード
JP2007313295A (ja) * 2006-04-27 2007-12-06 Seiko Epson Corp 生体情報取得装置、生体情報取得方法及び生体認証装置
JP2013000158A (ja) * 2011-06-13 2013-01-07 Seiko Epson Corp 生体センサーおよび生体情報検出装置
JP2013000157A (ja) * 2011-06-13 2013-01-07 Seiko Epson Corp 生体センサーおよび生体情報検出装置
US20150135310A1 (en) * 2013-10-04 2015-05-14 Salutron, Inc. Persistent authentication using sensors of a user-wearable device

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2017045346A (ja) * 2015-08-28 2017-03-02 株式会社日立製作所 生体認証装置および方法
WO2017119383A1 (ja) * 2016-01-04 2017-07-13 オムロンヘルスケア株式会社 生体情報測定装置
JP2017121461A (ja) * 2016-01-04 2017-07-13 オムロンヘルスケア株式会社 生体情報測定装置
US10925541B2 (en) 2016-01-04 2021-02-23 Omron Healthcare Co., Ltd. Bodily information measurement apparatus
WO2019097779A1 (ja) * 2017-11-20 2019-05-23 ソニー株式会社 バンド装置、腕時計およびエンドピース
JPWO2019097779A1 (ja) * 2017-11-20 2020-11-19 ソニー株式会社 バンド装置、腕時計およびエンドピース
JP7322706B2 (ja) 2017-11-20 2023-08-08 ソニーグループ株式会社 バンド装置、腕時計およびエンドピース
JP7084462B2 (ja) 2019-12-06 2022-06-14 チソット・エス アー 携行型時計へのアクセスをセキュアにする方法
JP2023505463A (ja) * 2019-12-06 2023-02-09 チソット・エス アー 腕時計内のデータ使用を管理する方法
JP2021093148A (ja) * 2019-12-06 2021-06-17 チソット・エス アー 携行型時計へのアクセスをセキュアにする方法
JP2021093147A (ja) * 2019-12-06 2021-06-17 チソット・エス アー 携行型時計をリモートサーバーにセキュアに接続する方法
JP7084461B2 (ja) 2019-12-06 2022-06-14 チソット・エス アー 携行型時計をリモートサーバーにセキュアに接続する方法
JP7168634B2 (ja) 2019-12-06 2022-11-09 チソット・エス アー 携行型時計の機能の使用を管理する方法
JP2023505170A (ja) * 2019-12-06 2023-02-08 チソット・エス アー 機密データへの生体認証アクセスを制御するシステムを備える腕時計
JP2021092556A (ja) * 2019-12-06 2021-06-17 チソット・エス アー 携行型時計の機能の使用を管理する方法
KR102505379B1 (ko) * 2019-12-06 2023-03-02 띠쏘 에스.에이 시계에 보안 액세스하기 위한 방법
US11621956B2 (en) 2019-12-06 2023-04-04 Tissot Sa Method for securely connecting a watch to a remote server
KR20210072716A (ko) * 2019-12-06 2021-06-17 띠쏘 에스.에이 시계에 보안 액세스하기 위한 방법
JP7329146B2 (ja) 2019-12-06 2023-08-17 チソット・エス アー 腕時計内のデータ使用を管理する方法
JP7329145B2 (ja) 2019-12-06 2023-08-17 チソット・エス アー 機密データへの生体認証アクセスを制御するシステムを備える腕時計
US11816196B2 (en) 2019-12-06 2023-11-14 Tissot Sa Method for securing access to a watch
US11953861B2 (en) 2019-12-06 2024-04-09 Tissot Sa Method for managing the use of the functions of a watch

Also Published As

Publication number Publication date
CN107402627A (zh) 2017-11-28
US20170339137A1 (en) 2017-11-23
EP3118764B1 (en) 2019-04-17
US10146921B2 (en) 2018-12-04
EP3118764A1 (en) 2017-01-18
EP3118762B1 (en) 2020-03-11
JP2017205481A (ja) 2017-11-24
US10659456B2 (en) 2020-05-19
EP3118762A1 (en) 2017-01-18
US20170017785A1 (en) 2017-01-19

Similar Documents

Publication Publication Date Title
JP2017027594A (ja) ユーザ認証用生体認証センサ装置及びユーザ認証方法
JP6767755B2 (ja) リストストラップにおける、手首の血管を検出する生体認証センサ
US10817594B2 (en) Wearable electronic device having a light field camera usable to perform bioauthentication from a dorsal side of a forearm near a wrist
TWI388310B (zh) 個人認證裝置
US10360431B2 (en) Electronic device including pin hole array mask above optical image sensor and related methods
US10599932B2 (en) Personal electronic device for performing multimodal imaging for non-contact identification of multiple biometric traits
JP5609970B2 (ja) 無線端末の機能への制御アクセス
US10528834B2 (en) Biometric sensor for detection of wrist blood vessels in a wristwatch or wristband
JP6134662B2 (ja) 生体認証装置および生体認証方法
US9491171B2 (en) System and method for vascular mapping authentication
WO2017187718A1 (ja) 撮像装置、認証処理装置、撮像方法、認証処理方法およびプログラム
CN103177242B (zh) 手指静脉认证装置
US8803963B2 (en) Vein pattern recognition based biometric system and methods thereof
KR20160135303A (ko) 상의 슬라이드 이동 등록
KR102009000B1 (ko) 지문 센서를 포함하는 디바이스의 안티-스푸핑 방법 및 시스템
CN113785291A (zh) 包括指纹传感器的设备的反欺骗方法和系统
KR101067098B1 (ko) 생체인증장치
KR20080022202A (ko) 지정맥 패턴 입력 장치
KR20150139183A (ko) 정맥인식이 가능한 손목용 웨어러블 장치
KR101147137B1 (ko) 지문 및 정맥 정보 검출 장치
JP6071967B2 (ja) 血管画像撮影装置
JP6862739B2 (ja) 生体撮影装置及び多機能時計
JP5624110B2 (ja) 生体認証装置
Schnabel et al. Why infrared is catching the eye in smartphone security

Legal Events

Date Code Title Description
A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20190709

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20190709

RD04 Notification of resignation of power of attorney

Free format text: JAPANESE INTERMEDIATE CODE: A7424

Effective date: 20200703

A977 Report on retrieval

Free format text: JAPANESE INTERMEDIATE CODE: A971007

Effective date: 20200914

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20200923

A02 Decision of refusal

Free format text: JAPANESE INTERMEDIATE CODE: A02

Effective date: 20210414